GHSA-c459-2m73-67hj

Suggest an improvement
Source
https://github.com/advisories/GHSA-c459-2m73-67hj
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-c459-2m73-67hj/GHSA-c459-2m73-67hj.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-c459-2m73-67hj
Aliases
  • CVE-2024-46983
Published
2024-09-19T14:49:20Z
Modified
2024-09-19T15:12:53.940787Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.1 (High) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U CVSS Calculator
Summary
SOFA Hessian Remote Command Execution (RCE) Vulnerability
Details

Impact

SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components.

Patches

Fixed this issue by update blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue.

Workarounds

You can maintain a blacklist yourself in this directory external/serialize.blacklist.

References

Affected packages

Maven / com.alipay.sofa:hessian

Package

Name
com.alipay.sofa:hessian
View open source insights on deps.dev
Purl
pkg:maven/com.alipay.sofa/hessian

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.5

Affected versions

3.*

3.3.0
3.3.1
3.3.2
3.3.3
3.3.4
3.3.5
3.3.6
3.3.7
3.3.8
3.3.9
3.3.10
3.3.11
3.3.12
3.3.13
3.4.0
3.5.0-beta1
3.5.0
3.5.1
3.5.2
3.5.3
3.5.4